Trojan

About “Trojan:Win32/Upatre!pz” infection

Malware Removal

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: 44C192F021940769865B.mlw
path: /opt/CAPEv2/storage/binaries/f63220419eaa5797e2d9b63035c7889a9092faa86acade4bd28c813f3174d17f
crc32: 7872524A
md5: 44c192f021940769865b6ea1f8974880
sha1: 544dfd532a2c584422b74e8998cfcf8e3603a7c1
sha256: f63220419eaa5797e2d9b63035c7889a9092faa86acade4bd28c813f3174d17f
sha512: 2f59d08bca385f99e1e3d8dc0b7a78ad3121b77a88e945e39a39d9e928c7becd4a3dad24ce95d6bef8a82b7c8f136631b088d8583fba2fb0f2a11e1d73150c1e
ssdeep: 192:SIUjlLPnwR2bwJlNBi6t35nhPShp2a172lsZbmeSoe4RuaB9VmT9o9A:SJ5PnwR2cJlNDpJShosZiP4zB/mTIA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A92123C6ED51577E3BBCAB6C9F255CBF965B42339029C0E40DB03850813F96ADA1A1E
sha3_384: 035dfca343606d6fb5adb11c762816bfa408c877c186e73bba0d348c2eb70083fbd96296827d4f5fa853bd3c0ac79e50
ep_bytes: 558bec81ec3c08000053565733f656ff
timestamp: 2013-09-27 06:50:01

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lY5V
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.69295337
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.mz
ALYacTrojan.GenericKD.69295337
Cylanceunsafe
VIPRETrojan.GenericKD.69295337
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055f33b1 )
AlibabaTrojan:Win32/Upatre.b686
K7GWTrojan-Downloader ( 004b972f1 )
Cybereasonmalicious.32a2c5
BaiduWin32.Trojan-Downloader.Waski.k
SymantecDownloader.Upatre!gm
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.A
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.Upatre-7598843-0
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderTrojan.GenericKD.69295337
NANO-AntivirusTrojan.Win32.DownLoad3.dpbiod
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Downloader-WID [Trj]
TencentTrojan.Win32.Downloader.wb
SophosTroj/Upatre-YW
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad3.28161
ZillyaDownloader.Waski.Win32.13344
TrendMicroTROJ_UPATRE.SMAZ
EmsisoftTrojan.GenericKD.69295337 (B)
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan/Generic.azrzv
WebrootW32.Trojan.Gen
VaristW32/Upatre.KG.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Downloader]/Win32.Small
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Small.CDC@8mzsfr
ArcabitTrojan.Generic.D4215CE9
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
MicrosoftTrojan:Win32/Upatre!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Dloader.R87521
Acronissuspicious
McAfeeGenericRXUB-BS!44C192F02194
VBA32Trojan.Downloader
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMAZ
RisingDownloader.Agent!1.C06E (CLASSIC)
YandexTrojan.GenAsa!xjw/xZS1BKE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.A!tr
BitDefenderThetaGen:NN.ZexaF.36680.buY@aS6jtqpi
AVGWin32:Downloader-WID [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Upatre!pz?

Trojan:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment